Skip to Main Content

Scott White

EXPERIENCE

Scott White is the Director of Software Security for TrustedSec. He joined TrustedSec’s founder, David Kennedy, after years of working together in both global corporate and consulting environments. Scott’s expertise in web application security and penetration testing stems from his years of experience ranging from help desk support and system administration to web development and penetration testing.

With both DAST and SAST experience, Scott has been called upon not only academically but also professionally by the FBI and United States Secret Service as a subject matter expert. Scott has developed several application security programs for large international organizations. As the global application security team lead for a Fortune 1000 company, Scott performed several hundred web application security assessments including both dynamic and static code analysis, dynamic testing, and reverse engineering. He was instrumental in developing the entire process from secure design to developer education and awareness, secure coding practices, and to final approval reviews for production.

EDUCATION & CERTIFICATIONS

  • Bachelor of Science, Computer Science, Ohio Northern University (with distinction)
  • Master of Science, Network Security, University of Advancing Technology (Summa Cum Laude)

BOOKS

  • “Metasploit: The Penetration Tester’s Guide” - Technical Editor
  • “The Basics of Web Hacking” - Technical Editor

INDUSTRY CONTRIBUTIONS

  • DerbyCon - CTF Founder & Organizer, Trainer
  • Defcon 16 speaker
  • Numerous publications and presentations to local and national organizations such as OWASP, ISSA, FBI InfraGard, ISACA, AZSPF, SWSPF, etc.

PASSION FOR SECURITY

In his free time, Scott enjoys participating in bug bounty programs and has been paid for his work in several programs, including the Department of Defense’s “Hack the Pentagon” program.

Featured Blogs And Resources

Discover the blogs, analysis, webinars, and podcasts by this team member.

Blog November 07 2023

The Triforce of Initial Access

LootWhile Red Teamers love to discuss and almost poetically describe their C2 feature sets, EDR evasion capabilities, and fast weaponizing of N-day exploits,…

Read about this article
Blog November 02 2023

JS-Tap: Weaponizing JavaScript for Red Teams

How do you use malicious JavaScript to attack an application you know nothing about?Application penetration testers often create custom weaponized JavaScript…

Read about this article
Blog October 17 2023

A Hitch-hacker's Guide to DACL-Based Detections (Part 3)

This blog series was co-authored by Security Consultant Megan Nilsen and TAC Practice Lead Andrew Schwartz.1    IntroductionIn this third and final…

Read about this article
Blog October 12 2023

A Hitch-hacker's Guide to DACL-Based Detections (Part 2)

This blog series was co-authored by Security Consultant Megan Nilsen and TAC Practice Lead Andrew Schwartz.1    IntroductionThis is a continuation of A…

Read about this article
Blog October 11 2023

A Hitch-hacker's Guide to DACL-Based Detections (Part 1B)

This blog series was co-authored by Security Consultant Megan Nilsen and TAC Practice Lead Andrew Schwartz.1    IntroductionIn this continuation to our first…

Read about this article
Blog October 10 2023

A Hitch-hacker's Guide to DACL-Based Detections (Part 1A)

This blog series was co-authored by Security Consultant Megan Nilsen and TAC Practice Lead Andrew Schwartz.1    IntroductionIf you were to collectively ask any…

Read about this article
Blog September 21 2023

Basic Authentication Versus CSRF

I was recently involved in an engagement where access was controlled by Basic Authentication. One (1) of the findings I discovered was a Cross-Site Request…

Read about this article
Blog September 18 2023

Okta for Red Teamers

For a long time, Red Teamers have been preaching the mantra “Don’t make Domain Admin the goal of the assessment” and it appears that customers are listening.…

Read about this article
Blog September 05 2023

Creative Process Enumeration

Very often in engagements, you'll want to list out processes running on a host. One thing that is beneficial is to know is if the processes is a 64-bit or…

Read about this article
Blog August 31 2023

Crafting Emails with HTML Injection

Have you ever wanted to send an email from a domain you don’t have SMTP credentials for? With some HTML injection, we may be able to do just that. From time to…

Read about this article

Empower your business through better security design.

Talk directly with our experienced advisory consultants to learn how we can help.